rhsa-2020_1937
Vulnerability from csaf_redhat
Published
2020-05-04 10:18
Modified
2024-09-13 22:40
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.4.3 cri-o security update

Notes

Topic
An update for cri-o is now available for Red Hat OpenShift Container Platform 4.4. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Security Fix(es): * proglottis/gpgme: Use-after-free in GPGME bindings during container image pull (CVE-2020-8945) * containers/image: Container images read entire image manifest into memory (CVE-2020-1702) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for cri-o is now available for Red Hat OpenShift Container Platform 4.4.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nSecurity Fix(es):\n\n* proglottis/gpgme: Use-after-free in GPGME bindings during container image pull (CVE-2020-8945)\n\n* containers/image: Container images read entire image manifest into memory (CVE-2020-1702)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:1937",
        "url": "https://access.redhat.com/errata/RHSA-2020:1937"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1792796",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1792796"
      },
      {
        "category": "external",
        "summary": "1795838",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1795838"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_1937.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.4.3 cri-o security update",
    "tracking": {
      "current_release_date": "2024-09-13T22:40:04+00:00",
      "generator": {
        "date": "2024-09-13T22:40:04+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:1937",
      "initial_release_date": "2020-05-04T10:18:35+00:00",
      "revision_history": [
        {
          "date": "2020-05-04T10:18:35+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-05-04T10:18:35+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T22:40:04+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.4",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.4",
                  "product_id": "8Base-RHOSE-4.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.4::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.4",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.4",
                  "product_id": "7Server-RH7-RHOSE-4.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.4::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64",
                "product": {
                  "name": "cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64",
                  "product_id": "cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debugsource-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64",
                "product": {
                  "name": "cri-o-debugsource-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64",
                  "product_id": "cri-o-debugsource-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debugsource@1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64",
                  "product_id": "cri-o-debuginfo-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.x86_64",
                "product": {
                  "name": "cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.x86_64",
                  "product_id": "cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-debuginfo-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.x86_64",
                "product": {
                  "name": "cri-o-debuginfo-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.x86_64",
                  "product_id": "cri-o-debuginfo-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.src",
                "product": {
                  "name": "cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.src",
                  "product_id": "cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.src",
                "product": {
                  "name": "cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.src",
                  "product_id": "cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.src as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.src"
        },
        "product_reference": "cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.x86_64"
        },
        "product_reference": "cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.x86_64"
        },
        "product_reference": "cri-o-debuginfo-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.src as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.src"
        },
        "product_reference": "cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.src",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64"
        },
        "product_reference": "cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debuginfo-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64"
        },
        "product_reference": "cri-o-debuginfo-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-debugsource-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.4",
          "product_id": "8Base-RHOSE-4.4:cri-o-debugsource-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64"
        },
        "product_reference": "cri-o-debugsource-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Oleg Bulatov"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2020-1702",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2020-01-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1792796"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A malicious container image can consume an unbounded amount of memory when being pulled to a container runtime host, such as Red Hat Enterprise Linux using podman, or OpenShift Container Platform. An attacker can use this flaw to trick a user, with privileges to pull container images, into crashing the process responsible for pulling the image.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "containers/image: Container images read entire image manifest into memory",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.src",
          "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.x86_64",
          "8Base-RHOSE-4.4:cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.src",
          "8Base-RHOSE-4.4:cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64",
          "8Base-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64",
          "8Base-RHOSE-4.4:cri-o-debugsource-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-1702"
        },
        {
          "category": "external",
          "summary": "RHBZ#1792796",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1792796"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1702",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-1702"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1702",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1702"
        }
      ],
      "release_date": "2020-01-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.4 see the following documentation, which\nwill be updated shortly for release 4.4.3, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.4/updating/updating-cluster-cli.html.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.src",
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.x86_64",
            "8Base-RHOSE-4.4:cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.src",
            "8Base-RHOSE-4.4:cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-debugsource-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:1937"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.src",
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.x86_64",
            "8Base-RHOSE-4.4:cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.src",
            "8Base-RHOSE-4.4:cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-debugsource-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "containers/image: Container images read entire image manifest into memory"
    },
    {
      "cve": "CVE-2020-8945",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2020-01-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1795838"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the Go GPGME wrapper library, github.com/proglottis/gpgme. An attacker could use this flaw to crash or cause potential code execution in Go applications that use this library, under certain conditions, during GPG signature verification.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "proglottis/gpgme: Use-after-free in GPGME bindings during container image pull",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "OpenShift 3.11 consumes updates for podman from the RHEL-7 extras channel, hence why it has been marked as wontfix in this instance.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.src",
          "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.x86_64",
          "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.x86_64",
          "8Base-RHOSE-4.4:cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.src",
          "8Base-RHOSE-4.4:cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64",
          "8Base-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64",
          "8Base-RHOSE-4.4:cri-o-debugsource-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8945"
        },
        {
          "category": "external",
          "summary": "RHBZ#1795838",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1795838"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8945",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8945"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8945",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8945"
        }
      ],
      "release_date": "2020-01-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.4 see the following documentation, which\nwill be updated shortly for release 4.4.3, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.4/updating/updating-cluster-cli.html.",
          "product_ids": [
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.src",
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.x86_64",
            "8Base-RHOSE-4.4:cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.src",
            "8Base-RHOSE-4.4:cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-debugsource-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:1937"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.src",
            "7Server-RH7-RHOSE-4.4:cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.x86_64",
            "7Server-RH7-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el7.x86_64",
            "8Base-RHOSE-4.4:cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.src",
            "8Base-RHOSE-4.4:cri-o-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-debuginfo-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64",
            "8Base-RHOSE-4.4:cri-o-debugsource-0:1.17.4-8.dev.rhaos4.4.git5f5c5e4.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "proglottis/gpgme: Use-after-free in GPGME bindings during container image pull"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...